Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 00:07
Behavioral task
behavioral1
Sample
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
60b22d367cac4c642740fe33144906e0
-
SHA1
1defcdca8e6735b8c3540ab1c73524125dcc3dc7
-
SHA256
cbf4473c06d6834dde4729b682439febf153543a8ad8a6f9a4c1d7f0b1d720ed
-
SHA512
a40ac0d7b7bd59ccf3f258ce871a1799fbe424d090d403ef36045dd9e2c05df280df86f8a85685eba75dda55fe692074e56b2939f046fdcff5ee767ddcba5fc6
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHrPyYq:E5aIwC+Agr6St1lOqq+jCpLPs
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1260-15-0x0000000000480000-0x00000000004A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exepid process 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 2332 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 748 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exepid process 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2692 sc.exe 2808 sc.exe 2964 sc.exe 2488 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exepowershell.exepowershell.exepid process 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 2568 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeTcbPrivilege 2332 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe Token: SeTcbPrivilege 748 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exepid process 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 2332 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe 748 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
60b22d367cac4c642740fe33144906e0_NeikiAnalytics.execmd.execmd.execmd.exe70b22d378cac4c742840fe33144907e0_NeikiAnalytict.execmd.exedescription pid process target process PID 1260 wrote to memory of 3028 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 3028 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 3028 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 3028 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2816 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2816 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2816 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2816 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2624 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2624 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2624 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2624 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe cmd.exe PID 1260 wrote to memory of 2732 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe PID 1260 wrote to memory of 2732 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe PID 1260 wrote to memory of 2732 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe PID 1260 wrote to memory of 2732 1260 60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe PID 3028 wrote to memory of 2808 3028 cmd.exe sc.exe PID 3028 wrote to memory of 2808 3028 cmd.exe sc.exe PID 3028 wrote to memory of 2808 3028 cmd.exe sc.exe PID 3028 wrote to memory of 2808 3028 cmd.exe sc.exe PID 2816 wrote to memory of 2692 2816 cmd.exe sc.exe PID 2816 wrote to memory of 2692 2816 cmd.exe sc.exe PID 2816 wrote to memory of 2692 2816 cmd.exe sc.exe PID 2816 wrote to memory of 2692 2816 cmd.exe sc.exe PID 2624 wrote to memory of 2568 2624 cmd.exe powershell.exe PID 2624 wrote to memory of 2568 2624 cmd.exe powershell.exe PID 2624 wrote to memory of 2568 2624 cmd.exe powershell.exe PID 2624 wrote to memory of 2568 2624 cmd.exe powershell.exe PID 2732 wrote to memory of 2860 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2860 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2860 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2860 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2704 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2704 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2704 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2704 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 3012 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 3012 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 3012 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 3012 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe cmd.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 3012 wrote to memory of 2652 3012 cmd.exe powershell.exe PID 3012 wrote to memory of 2652 3012 cmd.exe powershell.exe PID 3012 wrote to memory of 2652 3012 cmd.exe powershell.exe PID 3012 wrote to memory of 2652 3012 cmd.exe powershell.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe PID 2732 wrote to memory of 2528 2732 70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\60b22d367cac4c642740fe33144906e0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2860
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2704
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2528
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D780AAEF-88AB-4BC2-96A8-1220097E6111} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2088
-
C:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2332 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1136
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\70b22d378cac4c742840fe33144907e0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:748 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fc8f5816366eab7403e968f934b2659e
SHA17529e002897a28913f65a423184327c4daddb4c1
SHA256391c02ba9032c940033d4c6fd440d6d744cb49a7518b0b77a8dce1d9d4614c99
SHA512f470d6f9abc00415488d655dcbac3743f5422767eccbca94a9aec781c9df76098129bcea382850d34aedc0c852c613107ce56ba89b1f98ccb94a90aa878b641a
-
Filesize
1.4MB
MD560b22d367cac4c642740fe33144906e0
SHA11defcdca8e6735b8c3540ab1c73524125dcc3dc7
SHA256cbf4473c06d6834dde4729b682439febf153543a8ad8a6f9a4c1d7f0b1d720ed
SHA512a40ac0d7b7bd59ccf3f258ce871a1799fbe424d090d403ef36045dd9e2c05df280df86f8a85685eba75dda55fe692074e56b2939f046fdcff5ee767ddcba5fc6